Security Engineer, Product Security

3 weeks ago


San Francisco CA, United States Chainlink Labs Full time
About Us

Chainlink Labs is the primary contributing developer of Chainlink, the decentralized computing platform powering the verifiable web. Chainlink is the industry-standard platform for providing access to real-world data, offchain computation, and secure cross-chain interoperability across any blockchain. Chainlink Labs helps power verifiable applications for banking, DeFi, global trade, and gaming by collaborating with some of the world's largest financial institutions, notably Swift, DTCC, and ANZ. Chainlink Labs also works with top Web3 teams, including Aave, Compound, GMX, Maker, and Synthetix. Chainlink Labs was ranked in Newsweek's 100 Most Loved Workplaces 2023 in both the United States and United Kingdom.

The Security Team

The security department is the guardian of Chainlink Labs' people and infrastructure. Its principal objective is to safeguard Chainlink Labs and its assets against potential threats from any external or internal source. This mission is accomplished through a combination of specialized security engineering, the deployment of cutting-edge technologies, forward-thinking policy development, and the training of highly skilled, security-aware personnel throughout the entire organization.

As an indispensable component of the larger organization, the team seeks to promote a widely understood culture of security, safeguarding our most valuable assets while remaining agile and accessible to all employees and the community.

About the Role

The Chainlink Labs Product Security team is looking for a driven and passionate Security Engineer to join our rapidly expanding team. You will help design and advise other teams on secure and scalable architectures, assist with their implementation, and develop entirely new and novel systems that protect Chainlink and the Web3 ecosystem. You'll have the opportunity to help shape and secure the next generation of Web3 products and infrastructure.

What you will do:Build security tools and controls that are deployed across the companyDesign, develop, and deploy new core security features to public Chainlink products like the Chainlink core nodeDefine new processes and systems that make attacks on our networks hard to execute and easy to detectImmerse yourself in Chainlink's upcoming engineering and non-engineering projects and ensure security is fundamental to their design and functionalityHelp define, shape, and achieve the company's broader security goals>

Minimum Qualifications:

Experience in Go or RustExperience in a security related functionExperience building security software or securing enterprise systemsComfortable with *nix operating systems (including macOS)Ability to adapt to fast changing environment and set of technologies>

Desired Qualifications:

Experience writing or auditing SolidityExperience auditing or securing frontends (React, NPM)Strong understanding of cryptography, including concepts such as TLS, FIDO, encryption, and public key cryptographyFamiliarity with security analysis tooling and frameworksEnthusiasm for the Ethereum (and other EVM compatible networks) with experience in tooling development, hardware wallets, and deploymentsExperience working on open source software with a GitHub history to prove it

All roles with Chainlink Labs are global and remote-based. Unless otherwise stated, we ask that you try to overlap some working hours with Eastern Standard Time (EST).

Commitment to Equal Opportunity

Chainlink Labs is an equal opportunity employer. All qualified applicants will receive equal consideration for employment in compliance with applicable laws, regulations, or ordinances. If you need assistance or accommodation due to a disability or special need when applying for a role or in our recruitment process, please contact us via this form.

Global Data Privacy Notice for Job Candidates and Applicants

Information collected and processed as part of your Chainlink Labs Careers profile, and any job applications you choose to submit is subject to our Privacy Policy. By submitting your application, you are agreeing to our use and processing of your data as required. #J-18808-Ljbffr

  • San Francisco, United States Opal Security Full time

    Opal is building the next generation of access management. We've all felt the pain of not getting the access we need to do our job. At Opal, we’re building a central hub for authorization to make access management automated, intelligent, and easy to use. We are taking an age old problem in enterprise software and making it simple. Our product prioritizes...


  • San Francisco, United States Hex Full time

    === Excerpt: Design and implement scalable security infrastructure and help build a culture of security for a rapidly growing team. Status: Open === About the role Don’t you wish the security practice at your company was more modern, effective and not chasing its tail? Are you excited by the idea of tackling novel security problems while empowering a...


  • San Francisco, CA, United States Discord Full time

    Discord empowers people to create spaces where they can find a sense of belonging in their lives. Millions of people trust Discord to keep their communications secure, private, and out of the hands of evildoers, so security and privacy are necessary to Discord's success. We are looking for a Security Engineer reporting to the Product Security Engineering...


  • San Francisco, CA, United States OpenAI Full time

    About the TeamSecurity is at the foundation of OpenAI’s mission to ensure that artificial general intelligence benefits all of humanity.  The Security team protects OpenAI’s technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI....

  • Security Analyst

    4 weeks ago


    San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionThe OpportunityWe are looking for an Overnight Security Analyst to join our frontline cybersecurity defense team. As a Security Analyst, you will be responsible for identifying, catching, and preventing email fraud by efficiently handling a high volume of requests and applying policies.Who You AreDetail-oriented and passionate...


  • San Francisco, United States WeightsBiases Full time

    At Weights & Biases, our mission is to build the best developer tools for machine learning. Weights & Biases is a series C company with $250 million in funding and a rapidly growing user base. Our platform is an essential piece of the daily work for machine learning engineers, from academic research institutions like FAIR and UC Berkeley to massive...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout the RoleAbnormal Security is seeking an Enterprise Sales Engineer to join our growing Sales Engineering team. As an Enterprise Sales Engineer, you will be our customer's technical contact, and craft strategic business cases to win customers over & help them conquer their most intractable email security challenges. In...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionThe OpportunityIn a cloud software world, who you are and what you have access to determines the risk associated with your accounts being compromised, Abnormal Security aims to build a comprehensive tool to understand the employees of our customers, and aid security professionals in assessing the risks and threats impacting...

  • Event Security Guard

    4 weeks ago


    South San Francisco, United States IPS Security Full time

    Job DescriptionJob DescriptionCompany DescriptionIPS is one of the top security providers in California, Nevada and Florida. With a 15-year history of providing security for some of the largest festivals and venues, our customers know that we have both the people as well as the processes to ensure their guests’ and employees’ safety.At IPS Security, Our...


  • San Francisco, United States OpenAI Full time

    About the Team Security is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our...


  • San Francisco, United States OpenAI Full time

    About the Team Security is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our...


  • San Francisco, United States Discord Full time

    Discord empowers people to create spaces where they can find a sense of belonging in their lives. Millions of people trust Discord to keep their communications secure, private, and out of the hands of evildoers, so security and privacy are necessary to Discord's success. We are looking for a Security Engineer reporting to the Product Security Engineering...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout YouThe OpportunityIn a cloud software world, who you are and what you have access to determines the risk associated with your accounts being compromised, Abnormal Security aims to build a comprehensive tool to understand the employees of our customers, and aid security professionals in assessing the risks and threats...


  • San Francisco, United States Transportation Security Administration Full time

    Summary Securing Travel, Protecting People - At the Transportation Security Administration, we serve in a high-stakes environment to safeguard the American way of life. In cities across the country, we secure airports, seaports, railroads, highways, and public transit systems, thus protecting our transportation infrastructure and ensuring freedom of...

  • Security Engineer

    2 weeks ago


    San Francisco, United States ShiftCode Analytics Full time

    Interview : Video Visa : All apart from H1b and CPT This is hybrid from day-1. Candidate must be local. Description : Qualifications: 4+ years of security engineering experience OR equivalent experience in a SWE/DevOps role and an interest in working on security engineering initiatives Familiarity with security detection techniques (SAST, DAST, IAST, SCA),...


  • San Jose, United States PER International Full time

    Automotive Product Security Engineer (San Jose and San Diego CA/ Seattle, WA)The Company:Our Client is one of the world’s largest global Top-tier Semiconductor Companies. Their chips are used by some of the biggest names in the tech industry, and they are helping to shape the future of technology - thus, making them a major force in the semiconductor...


  • San Jose, United States PER International Full time

    Automotive Product Security Engineer (San Jose and San Diego CA/ Seattle, WA)The Company:Our Client is one of the world’s largest global Top-tier Semiconductor Companies. Their chips are used by some of the biggest names in the tech industry, and they are helping to shape the future of technology - thus, making them a major force in the semiconductor...

  • Security Engineer

    2 weeks ago


    San Francisco, United States HonorVet Technologies Full time

    Title: Security Engineer Location: Remote Duration: 12+ months Position Description A Security Engineer serves as the security engineer of complex technology implementations in a product-centric environment; is comfortable with bridging the gap between legacy development or operations teams and working toward a shared culture and vision; works to ensure...


  • San Francisco, United States EPIC Security Works Corporation Full time

    Job DescriptionJob DescriptionJoin the EPIC Security Works team- "Perfect for active security officers who don't want to sit or stand at a door."What we are looking for-EPIC is currently looking for ideal candidates to join our rapidly expanding team. We bring experience, efficiency, and the ability to add value through technology solutions that enhance...


  • San Francisco, United States EPIC Security Works Corporation Full time

    Job DescriptionJob DescriptionJoin the EPIC Security Works team- What we are looking for-EPIC is currently looking for ideal candidates to join our rapidly expanding team. We bring experience, efficiency, and the ability to add value through technology solutions that enhance security processes and operations while protecting our client's most valuable...